WO2004055652A1 - Systeme de conversion de droits numeriques - Google Patents

Systeme de conversion de droits numeriques Download PDF

Info

Publication number
WO2004055652A1
WO2004055652A1 PCT/IB2003/005272 IB0305272W WO2004055652A1 WO 2004055652 A1 WO2004055652 A1 WO 2004055652A1 IB 0305272 W IB0305272 W IB 0305272W WO 2004055652 A1 WO2004055652 A1 WO 2004055652A1
Authority
WO
WIPO (PCT)
Prior art keywords
rights
digital
limited
content
proprietor
Prior art date
Application number
PCT/IB2003/005272
Other languages
English (en)
Inventor
Nicolaas W. Schellingerhout
Maarten P. Bodlaender
Willem Bulthuis
Pieter Voorwinden
Alexandre Sinitsyn
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Priority to JP2004559996A priority Critical patent/JP2006510103A/ja
Priority to BR0317344-5A priority patent/BR0317344A/pt
Priority to EP03772478A priority patent/EP1576441A1/fr
Priority to US10/539,696 priority patent/US20060294026A1/en
Priority to AU2003280092A priority patent/AU2003280092A1/en
Publication of WO2004055652A1 publication Critical patent/WO2004055652A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation

Definitions

  • the present invention relates to a method and a system for converting digital rights.
  • DRM digital rights management
  • Information can be distributed between a number of actors.
  • the distribution can, for example, take place between a server and a stand-alone computer, between two or more stand-alone computers, between a mobile phone and a computer etc.
  • the actual information distribution can attain many different forms; information is downloaded for permanent storage on a hard disk, information is streamed from a server, whereby permanent storage of the information is disabled, a single information copy is distributed, a large number of copies are distributed etc.
  • a common digital right is the unlimited digital right, which gives its proprietor access to content, to which the right is associated, an unlimited number of times.
  • This access can include various different types of access, for example “play”, “copy”, “burn to CD-R”, “transfer”, “download” etc.
  • a typical digital right associated with audio content is “play unlimited”.
  • limited digital rights are also common, giving its proprietor access to content, to which the rights are associated, a limited number of times.
  • This access can also include various different types of access, for example “play for 24 hours”, “copy once”, “burn to CD-R once", “transfer to a specific user group” etc.
  • US patent no. 5,629,980 discloses a system for controlling use and distribution of digital works.
  • Usage rights are associated to the digital work, the usage rights defining how a digital work can be used and distributed by a buyer of the work.
  • Digital works are stored in a repository. A repository will process each request to access a digital work by examining the corresponding usage rights.
  • Digital work playback devices coupled to the repository containing the work are used to play, display or print the work.
  • An object of the present invention is to provide a system and a method by which it is possible for a proprietor of copyrighted content and/or a content distributor to attract users to gather limited digital rights to the copyrighted content.
  • Preferred embodiments are defined by the dependent claims.
  • a method is provided in which digital content and associated limited digital rights are stored.
  • the limited digital rights give a proprietor of the limited rights access to the content a limited number of times.
  • the limited rights are converted into an unlimited digital right.
  • the unlimited digital right gives a proprietor of the unlimited right access to the content an unlimited number of times.
  • a system comprising storing means arranged to store digital content and associated limited digital rights.
  • the limited digital rights give a proprietor of the limited rights access to the content a limited number of times.
  • the system further comprises processing means arranged to convert the limited rights into an unlimited digital right, when receiving an instruction in accordance therewith.
  • the unlimited digital right gives a proprietor of the unlimited right access to the content an unlimited number of times.
  • the invention is based on the idea that a mechanism is introduced, by which it is possible to convert limited digital rights, which gives the proprietor of the digital rights access to the content a limited number of times, into an unlimited digital right, provided that the number of accesses associated with the limited right is sufficiently high. It is possible to convert either a single limited right which allows a given limited number of accesses, or a number of limited digital rights which together allow the same given limited number of accesses as the single limited digital right, into an unlimited digital right. In other words, one single limited digital right giving its proprietor the right to access the content, for example, 50 times can be converted into an unlimited right. Alternatively, 50 separate limited digital rights each giving its proprietor the right to access the content one time can be converted into the same unlimited right.
  • the limited digital rights might have been drawn up in such a way that each of the limited rights allow the proprietor of the respective right a different number of accesses. For example, 10 single limited digital rights giving its proprietor the right to access the content 2 times together with 5 single limited digital rights giving the proprietor the right to 3 accesses and one single limited digital right giving the proprietor the right to 15 accesses can be converted into an unlimited right. The total number of accesses is still 50.
  • an agreement must be made on how many accesses that is required in order for a conversion of limited digital rights into an unlimited right to be effected. Alternatively, this is agreed upon in advance.
  • the above described concept is advantageous since if a proprietor of limited rights associated with a digital content holds a sufficient number of limited rights, he/she is allowed to convert these limited rights into an unlimited right.
  • the proprietor of the copyrighted content and or the content distributor can thereby attract users to, for example, surf in to sites on the Internet by in return offering limited digital rights to content, or to buy media such as magazines, CDs ad DVDs to which rights are attached.
  • the user knows that if she collects a sufficient number of limited rights, she is awarded with an unlimited right.
  • the above described concept can preferably also be employed in advertisement, wherein potential customers can be offered limited digital rights when being exposed to the advertisement.
  • the limited digital rights can be distributed on many types of media, for example as computer readable stickers (e.g. RF tags) on magazines, as binary files via the internet, as samples comprised in CDs or DNDs etc. This has the advantage that the sale of these media can be promoted by means of the attached limited digital rights.
  • the digital content and the associated limited digital rights are stored at a server of a digital content provider and the conversion of limited rights into an unlimited right is performed at the server, when the server receives a converting instruction from a device with computing capabilities operated by the proprietor of the digital rights.
  • the proprietor of the digital rights, which rights are associated with the content thereby have to establish connection with the server when converting the limited rights and maintaining the connection with the server when accessing the content.
  • an unauthorized third party is prevented from eavesdropping on a network, by which the server and content consumers are interconnected, and accessing/stealing the rights.
  • digital content and associated digital rights are distributed from the server of a digital content provider, for storage at a device with computing capabilities operated by the proprietor of the digital rights.
  • the fact that the digital content and the associated rights are stored at the device of the right proprietor is advantageous, since this gives the proprietor a larger degree of freedom in handling and distributing the contents and rights.
  • the proprietor need not, apart from the step of converting limited rights to an unlimited right, operate via the server.
  • Another advantage is that, when accessing the digital content, whether the access is of type play, copy, transfer etc., the proprietor need not be in contact with the server of the content provider at the time of access, since the content and associated rights are stored at the device of the proprietor of the digital rights.
  • the conversion of the limited digital rights into an unlimited digital right, as well as the storing of digital content and the associated digital rights, is performed at the device with computing capabilities operated by the proprietor of the digital rights.
  • To perform the conversion at the device of the digital right proprietor is advantageous, since it gives the proprietor a larger amount of freedom in handling the rights. It is not necessary for a proprietor to send a conversion instruction to the server via the network by which the proprietor and the content provider is interconnected. Consequently, the proprietor does not have to rely on a qualitative connection to the server, once the digital content and the associated right have been downloaded to the device.
  • the distributor of the software module typically the content provider or a partner to the provider, does not have to handle the conversion for content consumers connected to the server.
  • DRM is sometimes experienced as restrictive to the content consumers.
  • tools such as the present invention must be as smooth as possible to use when implemented in DRM systems.
  • FIG. 1 shows a schematic representation of a system for converting digital rights according to an embodiment of the present invention
  • Fig. 2 shows a schematic representation of a system for converting digital rights according to another embodiment of the present invention.
  • Fig. 3 shows a schematic representation of a system for converting digital rights according to yet another embodiment of the present invention.
  • FIG. 1 shows a schematic representation of a system for converting digital rights according to an embodiment of the present invention.
  • a server 11 contains some storing means for storing digital content and digital rights associated with the content.
  • digital rights for example “play”, “copy”, “burn to CD-R”, “transfer”, “download” etc.
  • the digital rights that are used include “play unlimited” and “play #N times”.
  • the type of access given to a proprietor of a digital right is, in this case, consequently "play”.
  • One way of indicating whether a right is unlimited or limited is to associate an integer with the right at the server 11.
  • a negative value on the integer indicates an unlimited right and a positive value will indicate a limited right.
  • the positive value will indicate how many times the content can be accessed by the proprietor of the right.
  • DRM systems incorporate more and more different business models which requires that the DRM system is sufficiently flexible to handle many different types of rights.
  • digital rights management languages To facilitate the management of the digital rights for participants in DRM systems, rights are expressed using digital rights management languages. It is to be understood that such languages can be employed in the present invention to express digital rights. These languages include ODRL (Open Digital Rights Language) and XrML (Extensible Rights Markup Language). DRM languages usually conforms to a standard language notation. ODRL and XrML both allows the rights to be expressed using XML (Extensible Markup Language) notation.
  • the server 11 is interfaced against a network 12, such as the Internet, via which network 12 a proprietor of a digital right by means of his/her computing means, herein illustrated by computer 13, can activate a conversion mechanism at the server 11.
  • the conversion mechanism preferably consist of a software module executed on a microprocessor implemented in the server 11.
  • the software module is activated by a proprietor of a number of limited rights stored at the server 11, by sending 15 a conversion instruction designating the concerned limited rights, the limited rights are converted into an unlimited right.
  • the instructing operation could be effected in a number of different ways, preferably the proprietor of the limited rights logs on to an account on the site of a content provider running the server 11.
  • the proprietor transfers her limited rights, which she has procured via for example the Internet, to the account that the proprietor has at this specific content provider.
  • the limited rights which together must entail a sufficient number of accesses to the associated digital content for the conversion to be performed, is then marked using the mouse connected to computer 13.
  • a message box will appear on the screen of the computer 13, which message box asks the proprietor "Convert the limited rights giving 50 accesses into an unlimited right?". If the proprietor clicks "Yes", the limited rights which gives a proprietor 50 accesses will be converted into an unlimited right.
  • the limited rights giving 50 accesses is equivalent with 50 separate limited rights each giving a proprietor one access, in the following referred to as "50 limited rights”.
  • 50 limited rights is equivalent with, for example, 25 limited rights each giving its proprietor(s) the right to access the associated content 2 times or equivalent with 10 limited rights each giving the proprietor 5 accesses.
  • the limited rights is converted into an unlimited right, the unlimited right is stored at the server 11.
  • a new CD normally entails full price, but after some time, the CD will be less expensive to promote sales.
  • the proprietor of the unlimited right wants to use her right to access the content to which the unlimited right is associated, she logs on to her account on the site of the content provider, which provider runs the server 11, by means of the computer 13 and the network 12.
  • the proprietor can now double-click the unlimited right which has been stored at the server 11 and coupled to the account of the proprietor. This will effect 14 a playback of the audio file associated to the unlimited right.
  • the audio filed will be streamed 15 to computer 13, and a standard playback module on the computer 13 is used to play the audio file.
  • the proprietor Since the proprietor now holds an unlimited right, the unlimited right will not be affected when the audio file is played. If, on the other hand, the proprietor would have held a number of limited rights, the number of accesses associated with the limited rights on the account of the proprietor would be decreased each time the audio file is played.
  • the system described in connection to Fig. 1 is advantageous since the digital content and the associated unlimited right are stored on the server 11 of the content provider, the administration and managing of unlimited digital rights is simplified, since these are not distributed outside the server 11. This also implies that the system need not comprise any advanced security facilities for protecting unlimited rights. Since the unlimited rights are kept within the controlled framework of server 11, an unauthorized third party is prevented from eavesdropping on the network 12 and accessing/stealing the unlimited rights.
  • the fact that the digital content is streamed 16 from the server 11 to the computers 13 is advantageous since it obstructs a receiver of the content to store it for subsequent manipulation with the intent to access the content without possessing the proper digital rights.
  • the unlimited digital right as well as the associated content are stored on the computer 23.
  • a user procures an audio file and an associated "play limited" right via the network 22 from an Internet server 24.
  • the audio file and the limited right are downloaded 25 to the computer 23 from the Internet server 24.
  • the user at the computer 23 is now a "proprietor" of a limited digital right. If the proprietor has a sufficient number of limited rights, say 50, and wants to convert the limited rights into an unlimited right, she will send 26 her 50 limited right together with a conversion instruction to the server 21 via the network 22. This is easily effected by means of a graphical user interface on the computer 23.
  • the software module at the server 21 is activated, and the 50 limited rights are thus converted to an unlimited right.
  • the unlimited right is after conversion sent 27 to, and stored at, the computer 23.
  • the fact that the digital content and the associated unlimited right are stored at the computer 23 of a right proprietor is advantageous, since this gives the proprietor a larger degree of freedom in handling contents and rights.
  • the proprietor need not, apart from the step of converting the limited rights into an unlimited right, operate via the server 21.
  • Another advantage is that, when accessing the digital content, whether the access is of type play, copy, transfer etc., the proprietor need not be in contact with the server 21 of the content provider at the time of access, since the content and associated rights are stored at the computer 23 of the proprietor.
  • authentication may occur between any two, or more, of the devices between which communication takes place in the described embodiments. This would require the distributed information to be provided with some identifier or authenticator, for example in the form of an identification number or some type of encryption or digital signature. Authentication is typically used to improve the security in a system. Optionally, information is encrypted to prevent unauthorized third parties from eavesdropping on the network and accessing/stealing the distributed information. Exactly what security measures that must be taken by a content provider is a trade-off between the cost for implementing security facilities and the risk that the proprietor of the copyrighted content and or the content provider will be harmed.
  • the software module for converting limited digital rights into an unlimited digital right is implemented at the computer 33 of a right proprietor.
  • the unlimited digital right as well as the associated content are stored on the computer 33.
  • a user procures an audio file and an associated "play limited" right via the network 32 from an Internet server 34.
  • the audio file and the limited right are downloaded 35 to the computer 33 from the Internet server 34.
  • the user at the computer 33 is now a "proprietor" of a limited digital right.
  • the proprietor has a sufficient number of limited rights, say 50, and wants to convert the limited rights into an unlimited right, she will communicate with the software module implemented in her computer 33 via a graphical user interface.
  • the unlimited right and the audio file is stored at the computer 33.
  • the proprietor activates the software module on the computer 33, and the 50 limited rights is thus converted into an unlimited right.
  • the implementation of the software module at the computer 33 of a digital right proprietor is advantageous, since it gives the proprietor freedom to perform the step of converting limited rights into an unlimited right in her computer 33, without having to send 36 a conversion instruction to the server 31.
  • the server 31 performed the conversion. Consequently, the proprietor does not have to rely on a qualitative connection to the server 31, if the digital content and the associated right is downloaded 35 to the computer 33.
  • the distributor of the software module typically the content provider or a partner to the provider, does not have to handle the conversion for the users connected to the server 31.
  • DRM is sometimes experienced as restrictive to the content consumers. For content consumers to accept DRM, tools such as the present invention must be as smooth as possible to use when implemented in DRM systems.
  • the software module must be protected when implemented at the computer 33 of a right proprietor, since the content provider no longer has the same possibility to supervise the module as in the case when the module is implemented at the server 31 of the content provider. It shall, ideally, not be possible to manipulate the software module such that to an unlimited number of limited digital rights can be produced, or in any way create a digital right which has not been issued by the content provider. It is understood that combinations of the above described embodiments are possible. Possibly, the digital rights can be distributed to, and stored at, the computers of the users but still the content is stored at the server of the content provider for a proprietor of a digital right to stream.
  • the term "server” can include a number of servers, either ananged as stand-alone servers or interconnected to each other in a network.

Abstract

L'invention repose sur l'idée de l'introduction d'un mécanisme permettant de convertir des droits numériques limités, qui donne au titulaire des droits numériques l'accès à l'oeuvre un nombre de fois limité, en un droit numérique illimité, à condition que le nombre d'accès associé au droit limité soit suffisamment élevé. Le système de l'invention est avantageux en ce que, si un titulaire de droits numériques limités associés à un contenu numérique détient un nombre suffisant de droits limités, il/elle est autorisé/e à convertir ces droits limités en droit illimité. Le titulaire du contenu protégé par le droit d'auteur et/ou le distributeur du contenu peut ainsi inciter les utilisateurs à surfer sur Internet en proposant en retour des droits numériques limités, à acheter des supports, tels que des magazines, des CD et des DVD auxquels les droits sont rattachés.
PCT/IB2003/005272 2002-12-17 2003-11-18 Systeme de conversion de droits numeriques WO2004055652A1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2004559996A JP2006510103A (ja) 2002-12-17 2003-11-18 デジタル権利転換システム
BR0317344-5A BR0317344A (pt) 2002-12-17 2003-11-18 Método e sistema para converter direitos digitais
EP03772478A EP1576441A1 (fr) 2002-12-17 2003-11-18 Systeme de conversion de droits numeriques
US10/539,696 US20060294026A1 (en) 2002-12-17 2003-11-18 Digital rights conversion system
AU2003280092A AU2003280092A1 (en) 2002-12-17 2003-11-18 Digital rights conversion system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP02080501 2002-12-17
EP02080501.6 2002-12-17

Publications (1)

Publication Number Publication Date
WO2004055652A1 true WO2004055652A1 (fr) 2004-07-01

Family

ID=32524064

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2003/005272 WO2004055652A1 (fr) 2002-12-17 2003-11-18 Systeme de conversion de droits numeriques

Country Status (9)

Country Link
US (1) US20060294026A1 (fr)
EP (1) EP1576441A1 (fr)
JP (1) JP2006510103A (fr)
KR (1) KR20050084364A (fr)
CN (1) CN1726449A (fr)
AU (1) AU2003280092A1 (fr)
BR (1) BR0317344A (fr)
RU (1) RU2005122462A (fr)
WO (1) WO2004055652A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006080650A1 (fr) * 2004-10-08 2006-08-03 Samsung Electronics Co., Ltd. Procede et dispositif de conversion de gestion de droits electroniques
KR20060105971A (ko) * 2005-04-04 2006-10-12 (주)이인프라네트웍스 소스 공유 방법, 소스 전송 제한 방법, 소스 전송 경로확인방법, 및 기록매체
WO2007077102A1 (fr) * 2006-01-03 2007-07-12 International Business Machines Corporation Procede et dispositif d'interoperabilite entre des systemes de gestion des droits numeriques
US8996870B2 (en) 2011-04-19 2015-03-31 Viaccess Method for protecting a recorded multimedia content
US9208519B2 (en) 2006-06-13 2015-12-08 Sound View Innovations, Llc Method and apparatus for managing multimedia content

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4844365B2 (ja) * 2005-12-28 2011-12-28 ソニー株式会社 情報通信端末および情報通信方法、記録媒体、並びに、情報通信システム

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
EP1130495A2 (fr) * 1999-12-22 2001-09-05 Nokia Corporation Méthode et dispositif pour télécharger une application avec une durée de validité variable
US20020013772A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like
US20020120564A1 (en) * 2001-02-26 2002-08-29 Jonathan Strietzel Systems and methods for distributing targeted multimedia content and advertising

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US7353541B1 (en) * 1999-09-07 2008-04-01 Sony Corporation Systems and methods for content distribution using one or more distribution keys

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5014234A (en) * 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
US20020013772A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like
EP1130495A2 (fr) * 1999-12-22 2001-09-05 Nokia Corporation Méthode et dispositif pour télécharger une application avec une durée de validité variable
US20020120564A1 (en) * 2001-02-26 2002-08-29 Jonathan Strietzel Systems and methods for distributing targeted multimedia content and advertising

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006080650A1 (fr) * 2004-10-08 2006-08-03 Samsung Electronics Co., Ltd. Procede et dispositif de conversion de gestion de droits electroniques
KR20060105971A (ko) * 2005-04-04 2006-10-12 (주)이인프라네트웍스 소스 공유 방법, 소스 전송 제한 방법, 소스 전송 경로확인방법, 및 기록매체
WO2007077102A1 (fr) * 2006-01-03 2007-07-12 International Business Machines Corporation Procede et dispositif d'interoperabilite entre des systemes de gestion des droits numeriques
US9208519B2 (en) 2006-06-13 2015-12-08 Sound View Innovations, Llc Method and apparatus for managing multimedia content
CN103152379B (zh) * 2006-06-13 2016-08-31 音响鉴证创新有限公司 管理多媒体内容的方法和装置
US9530157B2 (en) 2006-06-13 2016-12-27 Sound View Innovations, Llc Method and apparatus for managing multimedia content
US8996870B2 (en) 2011-04-19 2015-03-31 Viaccess Method for protecting a recorded multimedia content

Also Published As

Publication number Publication date
KR20050084364A (ko) 2005-08-26
JP2006510103A (ja) 2006-03-23
CN1726449A (zh) 2006-01-25
EP1576441A1 (fr) 2005-09-21
AU2003280092A1 (en) 2004-07-09
BR0317344A (pt) 2005-11-08
RU2005122462A (ru) 2006-01-20
US20060294026A1 (en) 2006-12-28

Similar Documents

Publication Publication Date Title
US20060117090A1 (en) System to allow content sharing
JP3914430B2 (ja) ソフトウェア・オブジェクトの配布を可能にするための方法および装置
JP3503773B2 (ja) ファイルへのアクセスを保護するための方法および装置
JP3503774B2 (ja) ファイルへのアクセスを保護するための方法および装置
CN102016863B (zh) 内容的嵌入许可证
US7249107B2 (en) Redistribution of rights-managed content
CN100403325C (zh) 防止多媒体内容的未经授权的重录的方法和系统
JP4304220B2 (ja) 自己保護文書が記録されたコンピュータ読み取り可能な記録媒体及び自己保護文書を使用する方法
US6681212B1 (en) Internet-based automated system and a method for software copyright protection and sales
US7047241B1 (en) System and methods for managing digital creative works
JPH07295801A (ja) ソフトウェア・オブジェクトの配布方法
US20030028489A1 (en) Method and apparatus for legitimate sharing of electronic content
EP1267247A2 (fr) Publication d'un contenu numérique
JP2003518282A (ja) 権利管理アーキテクチャにおける保護コンテンツにアクセスするためのシステムおよび方法
JP2003132173A (ja) 電子メディア・コンテナ
US20160134598A1 (en) Method for providing license corresponding to encrypted contents to client apparatus and digital rights management conversion system using the method
JPH09138827A (ja) ディジタル著作物流通システム
WO2004057476A1 (fr) Systeme de gestion de contenus, support d'enregistrement et procede associe
US20060294026A1 (en) Digital rights conversion system
JP2005353196A (ja) ライセンス管理システム及びライセンス管理方法
US20060229989A1 (en) Valuating rights for 2nd hand trade
WO1998027494A1 (fr) Procede de gestion de document electronique
JP4242014B2 (ja) 電子出版物配布システム、情報処理端末装置、情報処理方法、および、情報処理プログラムを記録したコンピュータ読取可能な記録媒体
US20130047271A1 (en) Author Authorization of Electronic Works
Scully Beyond Napster--Is it Just Music: Or Are Judicial Resolutions Ineffective in Digital Commerce

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003772478

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1253/CHENP/2005

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2004559996

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2006294026

Country of ref document: US

Ref document number: 10539696

Country of ref document: US

Ref document number: 20038A63474

Country of ref document: CN

Ref document number: 1020057011147

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2005122462

Country of ref document: RU

Kind code of ref document: A

WWP Wipo information: published in national office

Ref document number: 1020057011147

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2003772478

Country of ref document: EP

ENP Entry into the national phase

Ref document number: PI0317344

Country of ref document: BR

WWP Wipo information: published in national office

Ref document number: 10539696

Country of ref document: US